Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 14:11

General

  • Target

    PO#VPP240570-11.exe

  • Size

    27KB

  • MD5

    a672e616588d43b143bb45fc0da7932a

  • SHA1

    3946cf8618f8bfbc10a8aea36f8401415b20139e

  • SHA256

    668ee22f01a50289688d2dc22f4b1a591e5ee9165ee6963b724c506f4244105b

  • SHA512

    cd792513b93367f6e60256244afc12bb1c78fe97eeae9b78c9534af93822f8a83c9537d335c5cb198c74f3b3ff1ed72158b2ea7367d3d9cadb88c53b20107ed5

  • SSDEEP

    768:IFjxqS8T9Txy9ZCoojXAD5MeEsw8PfgGqpIS:IFjm9TMxCYIGqpP

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#VPP240570-11.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#VPP240570-11.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2436

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab5F70.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar5FB2.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2436-0-0x00000000742BE000-0x00000000742BF000-memory.dmp
    Filesize

    4KB

  • memory/2436-1-0x0000000000330000-0x000000000033E000-memory.dmp
    Filesize

    56KB

  • memory/2436-2-0x00000000742B0000-0x000000007499E000-memory.dmp
    Filesize

    6.9MB

  • memory/2436-55-0x00000000742B0000-0x000000007499E000-memory.dmp
    Filesize

    6.9MB

  • memory/2436-56-0x00000000742BE000-0x00000000742BF000-memory.dmp
    Filesize

    4KB

  • memory/2436-57-0x00000000742B0000-0x000000007499E000-memory.dmp
    Filesize

    6.9MB